IT Brief Asia - Technology news for CIOs & IT decision-makers
Story image
Fortinet releases its inaugural sustainability report
Wed, 15th Jun 2022
FYI, this story is more than a year old

Fortinet has released a look into how it's faring when it comes to the company's sustainability goals.

The company's global head of sustainability and CSR Barbara Maigret says the company understands the importance of making sustainability integral to its business model.

“2021 was the year for defining our strategy and planning the company's journey for the medium to long-term,” she says.

“With our inaugural sustainability report, we aim to increase transparency on progress to date and allow our stakeholders – including customers, partners, employees, suppliers, shareholders, and communities – to better understand our corporate social responsibility approach, leading with ambition towards a more sustainable world and safer internet.

Following a materiality assessment conducted in 2021 to identify and prioritise the Environmental, Social and Governance (ESG) issues that are most significant to Fortinet's business and its stakeholders, the company defined the following four primary areas of impact:

Innovating for a safe internet

Fortinet says it has continued to innovate on the industry's broadest portfolio of cybersecurity solutions adding eight new product families in 2021 alone.

It also regularly engages with numerous industry associations and groups, contributing to standardisation and interoperability while sharing actionable threat intelligence with organisations such as the Cyber Threat Alliance (CTA), the World Economic Forum (WEF)'s Center for Cybersecurity and INTERPOL.

Respecting the environment

Fortinet says it's committed to environmentally responsible behaviour by reducing the footprint of its products and solutions, adopting responsible approaches to its daily business operations, and helping its broader value chain progress toward circularity.

In 2021, Fortinet publicly announced its commitment to carbon neutrality by 2030 using renewable energy, energy and carbon efficiency methodologies, and emission offset programs. This target is relative to Scope 1 and Scope 2 emissions from the company's owned facilities worldwide, in alignment with the Science Based Target Initiative (SBTi).

Fortinet's other environmental efforts include introducing biodegradable packaging to the company's first class of products, reducing the company's waste and reducing energy consumption. Through these initiatives, the company ensures that each generation of Fortinet products consumes less energy than the prior generation. This is the case with the FortiGate F series, where energy consumption has been reduced by an average of 61 per cent.

Growing an inclusive cybersecurity workforce

Fortinet says that as part of its ongoing commitment to transparency and bringing more women into the cyber workforce, the company released its workforce data in 2021 and highlighted an increase of 71.6% for female hires compared to 2020.

The company is also focused on reducing the cybersecurity skills gap across a broad and diverse range of audiences. The company is committed to raising awareness of the benefits of cybersecurity careers and improving opportunities for under-represented groups through its Education Outreach program and training offered through the Fortinet Training Institute.

As a result, in 2021, Fortinet bolstered its commitment to address the cybersecurity skills gap by pledging to train one million people globally across the next five years.

Promoting responsible business

Fortinet says it employs corporate governance practices to do business ethically and work diligently to ensure compliance with all laws and human rights. Those practices are overseen by Fortinet's Board of Directors and reviewed by our internal cross-functional Ethics Committee. The company has also issued a dedicated Human Rights Policy to reinforce its commitment to responsible product use and ethical business across its value chain.